US7636943B2 - Method and system for detecting blocking and removing spyware - Google Patents
Method and system for detecting blocking and removing spyware Download PDFInfo
- Publication number
- US7636943B2 US7636943B2 US11/150,172 US15017205A US7636943B2 US 7636943 B2 US7636943 B2 US 7636943B2 US 15017205 A US15017205 A US 15017205A US 7636943 B2 US7636943 B2 US 7636943B2
- Authority
- US
- United States
- Prior art keywords
- spyware
- computer
- user
- gateway server
- communication data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active, expires
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
Definitions
- the present invention relates to the field of spyware. More particularly, the invention relates to a method and system for detecting and removing spyware.
- Spyware refers in the art to a software that gathers user information through the user's Internet connection without the knowledge of a user thereof.
- the source of Spyware applications is usually freeware or shareware programs that can be downloaded from the Internet. Also licensing agreements that accompany software downloads sometimes warn the user that a spyware program will be installed along with the requested software, but the majority of the users ignore such warnings, and let the spyware to be installed in their computer.
- the spyware monitors user activity on the Internet and transmits that information in the background to someone else, usually a malicious object.
- Spyware can gather information about email addresses, passwords, credit card numbers, browsing habits, and actually every activity that is made on the user's computer. They have the ability to monitor keystrokes, to scan files on the hard drive, to snoop other applications such as chat programs or word processors, to install other spyware programs, read cookies, etc.
- spyware In addition to violating ethics and privacy, spyware uses the user's computer memory resources and communication bandwidth as it sends information back to the spyware's home base via the user's Internet connection. Because spyware is using memory and system resources, the applications running in the background can lead to system crashes or general system instability.
- the present invention is directed to a method for detecting spyware activity, the method comprises the steps of: monitoring outgoing communication data sent from a user's computer; searching for predefined keywords within the communication data; indicating spyware activity in the user's computer by presence of at least one of the predefined keywords within the communication data, the keywords are selected from a group comprising: a signature of the spyware, personal information of the user, an addressee to where the communication data is sent.
- the method may further comprise: upon detecting a spyware activity in the user's computer, blocking communication from the computer.
- the method may further comprise removing the spyware. The blocking can be carried out at the user's computer, at the gateway to which the user's computer is connected, etc.
- blocking spyware is carried out by removing at least one process of the spyware.
- blocking spyware is carried out by preventing forwarding data sent from the spyware to a destination thereof.
- removing the spyware is carried out by identifying the spyware; deleting the processes of the spyware; removing registry entries used by the spyware, and optionally, removing the files of the spyware from the user's computer.
- At least one of the keywords is a bait keyword.
- removing spyware is carried out by an agent operative at the user's computer. According to another embodiment of the invention, removing spyware is carried out by an administrator from a remote location.
- the present invention is directed to a system for detecting spyware activity, the system comprising: means for monitoring outgoing communication data sent from a user's computer; means for searching predefined keywords within the communication data; means for indicating spyware activity in the user's computer by presence of at least one of the predefined keywords within the communication data, the keywords are selected from a group comprising: a signature of the spyware, personal information of the user, an addressee to where the communication data is sent.
- the system may further comprise means for blocking communication from the computer upon detecting a spyware activity in the user's computer.
- the means for blocking is disposed at the user's computer. According to another embodiment of the invention the means for blocking is disposed at a gateway to the network to which the user's computer is connected.
- the means for blocking may be operative to remove at least one process of the spyware, operative to prevent forwarding data sent from the spyware to a destination thereof, etc.
- the system may further comprise means for removing the spyware.
- the means for removing the spyware is typically operative to perform operations such as deleting the processes of the spyware; removing registry entries used by the spyware; and removing the files of the spyware from the user's computer, and can be carried out by an agent (i.e. a programmed entity) at the user's computer operative at the user's computer, or by an administrator via remote administration tools.
- FIG. 1 schematically illustrates data sent from a victim's computer by spyware.
- FIG. 2 schematically illustrates a system that may be used for implementing the present invention.
- FIG. 3 is a flowchart of a method for detecting spyware, according to a preferred embodiment of the invention.
- FIG. 4 is a flowchart of a method for removing an identified spyware from a user's computer, according to a preferred embodiment of the invention.
- FIG. 1 schematically illustrates data sent from a victim's computer by spyware.
- the data comprises information about the user's computer as follows:
- Spyware also reports information about the operating system of the victim computer, such as processes, installed programs, program version, which programs are loaded on computer's startup, and so forth. This is extremely dangerous, since it enables malicious objects to figure out which programs defend the victim system.
- FIG. 2 schematically illustrates a system that may be used for implementing the present invention.
- the computers 21 , 22 and 23 are connected to the local area network 20 .
- the local area network 20 is connected to the Internet 10 .
- the gateway server 30 is interposed between the local area network 20 and the Internet 10 .
- the spy computer 43 is connected to the local area network 40 , along with other computers 41 and 42 .
- Information from a victim computer 23 is sent through the Internet to the spy computer 43 (referred to also as spyware home base).
- the points of detecting spyware activity is where outgoing data of a computer can be monitored. These points are at the user's computer, which is marked in FIG. 2 as 61 , and/or at the gateway server, which is marked in FIG. 2 as 62 . It should be noted that the difference between point 61 and point 62 is that at point 61 the outgoing data can be directed either to another computer on the LAN (Local Area Network) 20 or to the “outside world” (i.e. out of the LAN 20 ), while at point 62 the outgoing data can be directed only to the “outside world”.
- LAN Local Area Network
- FIG. 3 is a flowchart of a method for detecting spyware, according to a preferred embodiment of the invention.
- outgoing data sent from a computer is monitored.
- the monitored data is scanned in order to detect keywords that may indicate spyware activity.
- the keywords subject is described hereinafter.
- the found keywords are tested in order to indicate spyware activity, as will be specified hereinafter.
- Keyword refers herein to a string.
- a keyword may have meaning, such as a name and address, but also can be meaningless, such as encrypted text.
- spyware activity is indicated by the presence of certain keyword(s) in outgoing data from a user's computer, or from a LAN to which the user is connected. For example, there is no reason for sending the internal IP address of the user on the LAN (the “internal” IP address) to the outside world. Thus, if the internal IP address of a user is detected on the outgoing data from the LAN he is connected to, it indicates spyware activity in his computer.
- Spyware activity may be indicated also by a plurality of keywords, and also by a combination of keywords.
- the destination of the data which is also a keyword, may also indicate spyware activity, especially if the destination of the data is an address which is known as a home base of spyware.
- the found keywords may identify a certain spyware, and accordingly use prior information of the spyware, such as which programs it employs, which registry entries are accessed, which processes are used by the spyware, etc.
- keywords indicate only the presence of spyware, but do not identify a spyware.
- the spyware may be tested in a laboratory in the same manner as a virus, and its characteristic keywords may be detected, such as its signature, home base, etc.
- the indication place (i.e. at the user's computer or at the gateway) also has meaning, as explained hereinabove.
- Some keywords may be sent to a destination within the local network, and it still may be considered as “legitimate”; however, if these keywords are sent to the outside world, it may indicate spyware activity.
- some keywords are used as baits.
- a dummy address in an address book especially with no meaning, such as a random string.
- bait keywords When one or more bait keywords are present in the outgoing data from a user's computer, it indicates spyware activity.
- One of the methods used by spyware applications to track a user's activity is tracing the keystrokes on the user's computer. From the technical point of view, the list of keystrokes and/or their associated characters are stored in a buffer, until being processed by the operating system. According to one embodiment of the invention a bait string is inserted in the keystrokes buffer. Thus, if the bait string is detected on the outgoing data from a user's computer, it indicates spyware activity.
- Spyware may also encrypt the information sent out from a user's computer. In this case, meaningful keywords may be useless. Nevertheless, a research carried out by Aladdin Knowledge Systems Ltd. has found that a signature of said spyware, such as a virus signature, may be used for indicating a software component as spyware, and consequently executing and/or accessing said component can indicate spyware activity.
- a signature of said spyware such as a virus signature
- the spyware communication upon detecting spyware activity at a user's computer, the spyware communication is blocked at the user's computer and/or at the gateway computer to which the user's computer is connected to.
- Blocking spyware communication at the user's computer can be carried out, for example, by not sending data from said spyware to a destination thereof, not sending data only to a known spyware home base, etc.
- Removing spyware from a user's computer is not trivial, especially since spyware creators are aware of attempts to remove it from a user's computer, and therefore they design the spyware to confront such attempts.
- spyware used to change the list of the startup applications (which is on the registry of a computer).
- one of the acts of disabling spyware is to erase the spyware from the list of the startup programs from the registry.
- spyware applications are used to check once in a while if the spyware is on the startup list, and if not, the spyware adds it to the list.
- a spyware once a spyware has been identified, its processes are aborted, and then the relevant data is removed from the registry entries. Removing the spyware from the user's computer is mostly recommended since a spyware application can be activated by another program.
- FIG. 4 is a flowchart of a method for removing an identified spyware from a user's computer, according to a preferred embodiment of the invention.
- the processes of the spyware are aborted, thereby de-activating the spyware, at least until the next boot.
- the registry entries which have relevance to the spyware are erased, thereby preventing re-activating the spyware program.
- the files of the spyware are removed from the user's computer, thereby preventing another application to re-activate the spyware.
- removing a spyware application from a user's computer can be carried out by an agent operating on the user's computer, such as an application program.
- the spyware is removed from a remote location by an administrator with Microsoft Management Infrastructure or alike, which can get administrative priority on the user's computer.
- spyware sends information on TCP protocol also, which means that the data transfer can be carried out through any random port, not only port 80 which is the one used by the HTTP protocol.
- the seventh layer of the OSI communication module is the layer that supports application and end-user processes.
- the communication partners can be identified, quality of service can be detected, user authentication and privacy can be taken in consideration, and any constraints on data syntax can be checked.
- This layer provides application services for file transfers, email, and other network software services.
- TELNET and FTP are applications that exist entirely in the application layer. Tiered application architectures are part of this layer. As such, detecting and blocking spyware can be carried out on the application layer.
- the detection of spyware can be carried out by existence of certain keywords within the fields of specific HTTP packet header identifiers such as “GET”, “HOST” and “User-Agent”, as illustrated in FIG. 1 .
- Spyware blocking can be carried out by not performing commands such as “GET”. The meaning of these commands is:
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Virology (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
-
- “uname=5.1.2600. Service+Pack+2” specifies the service pack which is installed on user's computer (a service pack is an update to a software version that fixes existing problems, such as a bugs)
- “version=12” specifies the version of the service pack
- “eth0=10.8.11.212” specifies the client NAT (Network Address Translation) IP address within the LAN, and on which network card (i.e. eth0).
- “port0=21046&port1=18870” which specifies the port at which the spyware is monitoring incoming traffic.
-
- “GET” is an HTTP request for a specified resource. For example:
- GET/weatherscope/WeatherscopeSetup.exe HTTP/1.1
- “User-Agent” is information field specifying the program the generated the http request. For example:
- User-Agent: GainPI/1101
- “HOST” specifies to which host the HTTP request is referred. For example:
- Host: download.gainpublishing.com
- Connection: Keep-Alive
- Cache-Control: no-cache
- “GET” is an HTTP request for a specified resource. For example:
Claims (18)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/150,172 US7636943B2 (en) | 2005-06-13 | 2005-06-13 | Method and system for detecting blocking and removing spyware |
PCT/IL2006/000567 WO2006134589A2 (en) | 2005-06-13 | 2006-05-14 | A method and system for detecting blocking and removing spyware |
EP06728350A EP1894102A4 (en) | 2005-06-13 | 2006-05-14 | A method and system for detecting blocking and removing spyware |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/150,172 US7636943B2 (en) | 2005-06-13 | 2005-06-13 | Method and system for detecting blocking and removing spyware |
Publications (2)
Publication Number | Publication Date |
---|---|
US20060282890A1 US20060282890A1 (en) | 2006-12-14 |
US7636943B2 true US7636943B2 (en) | 2009-12-22 |
Family
ID=37525564
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US11/150,172 Active 2027-07-12 US7636943B2 (en) | 2005-06-13 | 2005-06-13 | Method and system for detecting blocking and removing spyware |
Country Status (3)
Country | Link |
---|---|
US (1) | US7636943B2 (en) |
EP (1) | EP1894102A4 (en) |
WO (1) | WO2006134589A2 (en) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070282955A1 (en) * | 2006-05-31 | 2007-12-06 | Cisco Technology, Inc. | Method and apparatus for preventing outgoing spam e-mails by monitoring client interactions |
US20110030058A1 (en) * | 2006-03-24 | 2011-02-03 | Yuval Ben-Itzhak | System and method for scanning and marking web content |
US20110214182A1 (en) * | 2010-02-26 | 2011-09-01 | Mykonos Software, Inc. | Methods for proactively securing a web application and apparatuses thereof |
US20140007235A1 (en) * | 2012-06-29 | 2014-01-02 | Centurylink Intellectual Property Llc | Identification of Infected Devices in Broadband Environments |
US8769373B2 (en) | 2010-03-22 | 2014-07-01 | Cleon L. Rogers, JR. | Method of identifying and protecting the integrity of a set of source data |
US10695074B2 (en) | 2015-09-03 | 2020-06-30 | Stryker Corporation | Powered surgical drill with integral depth gauge that includes a probe that slides over the drill bit |
Families Citing this family (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7752664B1 (en) * | 2005-12-19 | 2010-07-06 | Symantec Corporation | Using domain name service resolution queries to combat spyware |
US7721333B2 (en) * | 2006-01-18 | 2010-05-18 | Webroot Software, Inc. | Method and system for detecting a keylogger on a computer |
US8938773B2 (en) | 2007-02-02 | 2015-01-20 | Websense, Inc. | System and method for adding context to prevent data leakage over a computer network |
US8555379B1 (en) * | 2007-09-28 | 2013-10-08 | Symantec Corporation | Method and apparatus for monitoring communications from a communications device |
CN101978376A (en) * | 2008-03-19 | 2011-02-16 | 网圣公司 | Method and system for protection against information stealing software |
US8370948B2 (en) | 2008-03-19 | 2013-02-05 | Websense, Inc. | System and method for analysis of electronic information dissemination events |
US9130986B2 (en) | 2008-03-19 | 2015-09-08 | Websense, Inc. | Method and system for protection against information stealing software |
US9015842B2 (en) * | 2008-03-19 | 2015-04-21 | Websense, Inc. | Method and system for protection against information stealing software |
US8407784B2 (en) | 2008-03-19 | 2013-03-26 | Websense, Inc. | Method and system for protection against information stealing software |
US8542581B2 (en) * | 2008-09-18 | 2013-09-24 | Alcatel Lucent | System and method for exposing malicious clients in wireless access networks |
US9130972B2 (en) | 2009-05-26 | 2015-09-08 | Websense, Inc. | Systems and methods for efficient detection of fingerprinted data and information |
US8914879B2 (en) * | 2010-06-11 | 2014-12-16 | Trustwave Holdings, Inc. | System and method for improving coverage for web code |
JP5779334B2 (en) | 2010-11-09 | 2015-09-16 | デジタルア−ツ株式会社 | Output control device, output control program, output control method, and output control system |
US9497212B2 (en) | 2012-05-21 | 2016-11-15 | Fortinet, Inc. | Detecting malicious resources in a network based upon active client reputation monitoring |
US9774617B2 (en) | 2012-10-12 | 2017-09-26 | Trustwave Holdings, Inc. | Distributed client side user monitoring and attack system |
US9241259B2 (en) | 2012-11-30 | 2016-01-19 | Websense, Inc. | Method and apparatus for managing the transfer of sensitive information to mobile devices |
JP6101525B2 (en) * | 2013-03-19 | 2017-03-22 | 株式会社エヌ・ティ・ティ・データ | COMMUNICATION CONTROL DEVICE, COMMUNICATION CONTROL METHOD, COMMUNICATION CONTROL PROGRAM |
CN103593610B (en) * | 2013-10-09 | 2016-08-31 | 中国电子科技集团公司第二十八研究所 | Spyware self adaptation based on computer immunity induction and detection method |
US20160127412A1 (en) * | 2014-11-05 | 2016-05-05 | Samsung Electronics Co., Ltd. | Method and system for detecting execution of a malicious code in a web based operating system |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020144129A1 (en) | 2001-03-30 | 2002-10-03 | Taras Malivanchuk | System and method for restoring computer systems damaged by a malicious computer program |
US20020147915A1 (en) | 2001-04-10 | 2002-10-10 | International Business Machines Corporation | Method and apparatus for the detection, notification, and elimination of certain computer viruses on a network using a promiscuous system as bait |
US20020194489A1 (en) | 2001-06-18 | 2002-12-19 | Gal Almogy | System and method of virus containment in computer networks |
US20030037138A1 (en) | 2001-08-16 | 2003-02-20 | International Business Machines Corporation | Method, apparatus, and program for identifying, restricting, and monitoring data sent from client computers |
US20050091514A1 (en) | 2003-10-23 | 2005-04-28 | Trend Micro Incorporated | Communication device, program, and storage medium |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6314501B1 (en) * | 1998-07-23 | 2001-11-06 | Unisys Corporation | Computer system and method for operating multiple operating systems in different partitions of the computer system and for allowing the different partitions to communicate with one another through shared memory |
-
2005
- 2005-06-13 US US11/150,172 patent/US7636943B2/en active Active
-
2006
- 2006-05-14 EP EP06728350A patent/EP1894102A4/en not_active Withdrawn
- 2006-05-14 WO PCT/IL2006/000567 patent/WO2006134589A2/en not_active Application Discontinuation
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020144129A1 (en) | 2001-03-30 | 2002-10-03 | Taras Malivanchuk | System and method for restoring computer systems damaged by a malicious computer program |
US20020147915A1 (en) | 2001-04-10 | 2002-10-10 | International Business Machines Corporation | Method and apparatus for the detection, notification, and elimination of certain computer viruses on a network using a promiscuous system as bait |
US20020194489A1 (en) | 2001-06-18 | 2002-12-19 | Gal Almogy | System and method of virus containment in computer networks |
US20030037138A1 (en) | 2001-08-16 | 2003-02-20 | International Business Machines Corporation | Method, apparatus, and program for identifying, restricting, and monitoring data sent from client computers |
US20050091514A1 (en) | 2003-10-23 | 2005-04-28 | Trend Micro Incorporated | Communication device, program, and storage medium |
Non-Patent Citations (9)
Title |
---|
"Blue Coat/Intermute Unveil Gateway Anti-Spyware" The Free Library Dec. 1, 2004. * |
Examining Web-Based Spyware Invasion with Stateful Behavior Monitoring; Ming-Wei Wu; Sy-Yen Kuo; Dependable Computing, 2007. PRDC 2007. 13th Pacific Rim International Symposium on Dec. 17-19, 2007 pp. 275-281. * |
I told you so blog, from www.aladdin.com, as printed out in 2008. * |
Jonathan Hassell, How Fireworks Work, Connected Home Magazine, Jun. 14, 2001. * |
Klassp: Entering Passwords on a Spyware Infected Machine Using a Shared-Secret Proxy; Florencio, D.; Herley, C.; Computer Security Applications Conference, 2006. ACSAC '06. 22nd Annual Dec. 2006 pp. 67-76. * |
Measurement and Analysis of Spyware in a University Environment, Saroiu et al., Mar. 31, 2004. * |
PAL Computer Surveillance System, Jul. 20, 2004. * |
Simon Gruper, from www.aladdin.com, as printed out in 2008. * |
SpyCon: Emulating User Activities to Detect Evasive Spyware; Chandrasekaran, M.; Vidyaraman, S.; Upadhyaya, S.; Performance, Computing, and Communications Conference, 2007. IPCCC 2007. IEEE Internationa Apr. 11-13, 2007 pp. 502-509. * |
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8769690B2 (en) | 2006-03-24 | 2014-07-01 | AVG Netherlands B.V. | Protection from malicious web content |
US20110030058A1 (en) * | 2006-03-24 | 2011-02-03 | Yuval Ben-Itzhak | System and method for scanning and marking web content |
US8601065B2 (en) * | 2006-05-31 | 2013-12-03 | Cisco Technology, Inc. | Method and apparatus for preventing outgoing spam e-mails by monitoring client interactions |
US20070282955A1 (en) * | 2006-05-31 | 2007-12-06 | Cisco Technology, Inc. | Method and apparatus for preventing outgoing spam e-mails by monitoring client interactions |
US20110214182A1 (en) * | 2010-02-26 | 2011-09-01 | Mykonos Software, Inc. | Methods for proactively securing a web application and apparatuses thereof |
US8949988B2 (en) * | 2010-02-26 | 2015-02-03 | Juniper Networks, Inc. | Methods for proactively securing a web application and apparatuses thereof |
US8769373B2 (en) | 2010-03-22 | 2014-07-01 | Cleon L. Rogers, JR. | Method of identifying and protecting the integrity of a set of source data |
US20140007235A1 (en) * | 2012-06-29 | 2014-01-02 | Centurylink Intellectual Property Llc | Identification of Infected Devices in Broadband Environments |
US9027138B2 (en) * | 2012-06-29 | 2015-05-05 | Centurylink Intellectual Property Llc | Identification of infected devices in broadband environments |
US9819693B2 (en) | 2012-06-29 | 2017-11-14 | Centurylink Intellectual Property Llc | Identification of infected devices in broadband environments |
US10484412B2 (en) | 2012-06-29 | 2019-11-19 | Centurylink Intellectual Property Llc | Identification of infected devices in broadband environments |
US10695074B2 (en) | 2015-09-03 | 2020-06-30 | Stryker Corporation | Powered surgical drill with integral depth gauge that includes a probe that slides over the drill bit |
US11812977B2 (en) | 2015-09-03 | 2023-11-14 | Stryker Corporation | Method and system for determining breakthrough depth of a bore formed in bone |
Also Published As
Publication number | Publication date |
---|---|
WO2006134589A3 (en) | 2007-06-07 |
WO2006134589A2 (en) | 2006-12-21 |
US20060282890A1 (en) | 2006-12-14 |
EP1894102A2 (en) | 2008-03-05 |
EP1894102A4 (en) | 2009-04-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7636943B2 (en) | Method and system for detecting blocking and removing spyware | |
JP7046111B2 (en) | Automatic detection during malware runtime | |
US11050712B2 (en) | System and method for implementing content and network security inside a chip | |
US10212134B2 (en) | Centralized management and enforcement of online privacy policies | |
US10021129B2 (en) | Systems and methods for malware detection and scanning | |
US8539582B1 (en) | Malware containment and security analysis on connection | |
US8621610B2 (en) | Network service for the detection, analysis and quarantine of malicious and unwanted files | |
KR102580898B1 (en) | System and method for selectively collecting computer forensics data using DNS messages | |
US8316446B1 (en) | Methods and apparatus for blocking unwanted software downloads | |
JP2019082989A (en) | Systems and methods of cloud detection, investigation and elimination of targeted attacks | |
US8584240B1 (en) | Community scan for web threat protection | |
WO2019160427A1 (en) | Computer investigation method and system | |
JP2010520566A (en) | System and method for providing data and device security between an external device and a host device | |
AU2017204194B2 (en) | Inoculator and antibody for computer security | |
JP2005321897A (en) | Data communication processing program and aitivirus program acquisition processing program | |
TWI764618B (en) | Cyber security protection system and related proactive suspicious domain alert system | |
US20240086538A1 (en) | Computer investigation method and system for investigating authentication in remote host computers |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AS | Assignment |
Owner name: ALADDIN KNOWLEDGE SYSTEMS LTD, ISRAEL Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GRUPER, SHIMON;MARGALIT, YANKI;MARGALIT, DANY;REEL/FRAME:023485/0400 Effective date: 20050803 |
|
STCF | Information on status: patent grant |
Free format text: PATENTED CASE |
|
AS | Assignment |
Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA Free format text: FIRST LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:ALLADDIN KNOWLEDGE SYSTEMS LTD.;REEL/FRAME:024892/0677 Effective date: 20100826 |
|
AS | Assignment |
Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:ALLADDIN KNOWLEDGE SYSTEMS LTD.;REEL/FRAME:024900/0702 Effective date: 20100826 |
|
AS | Assignment |
Owner name: SAFENET DATA SECURITY (ISRAEL) LTD., ISRAEL Free format text: CHANGE OF NAME;ASSIGNOR:ALADDIN KNOWLEDGE SYSTEMS LTD.;REEL/FRAME:025848/0923 Effective date: 20101119 |
|
FEPP | Fee payment procedure |
Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY |
|
FPAY | Fee payment |
Year of fee payment: 4 |
|
FEPP | Fee payment procedure |
Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY |
|
AS | Assignment |
Owner name: ALADDIN KNOWLEDGE SYSTEMS LTD, MARYLAND Free format text: FIRST LIEN PATENT SECURITY AGREEMENT RELEASE;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT;REEL/FRAME:032437/0257 Effective date: 20140305 Owner name: ALADDIN KNOWLEDGE SYSTEMS LTD, MARYLAND Free format text: SECOND LIEN PATENT SECURITY AGREEMENT RELEASE;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL AGENT;REEL/FRAME:032437/0341 Effective date: 20140305 |
|
FPAY | Fee payment |
Year of fee payment: 8 |
|
MAFP | Maintenance fee payment |
Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY Year of fee payment: 12 |